Analysis

  • max time kernel
    33s
  • max time network
    32s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    05-06-2023 14:53

General

  • Target

    09863199.exe

  • Size

    728KB

  • MD5

    dc3ba672452bce8f550bf041fb467da5

  • SHA1

    3c89946ebaca141652b02815bf5db522ea9f4a30

  • SHA256

    7bf5499a369105ff1a98aff5807aed95f762ad9703b44e4f452dcb5b0283169a

  • SHA512

    733845a3c0460666763f267b0e8f14114de094e76852a82126cbe0d539270b62fd28f1ae74a462347dc0360da4193360d05f64c5ff0c5b9e1d56b6d22210972f

  • SSDEEP

    12288:zMr0y90F6y6Y+8hVmibAICTbu/FzMUoHr6UKEmfRL1F/US6yQIwS:Dy5pgxdzMUM6jJRLyyVP

Malware Config

Extracted

Family

redline

Botnet

maxi

C2

83.97.73.126:19048

Attributes
  • auth_value

    6a3f22e5f4209b056a3fd330dc71956a

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 11 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 16 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\09863199.exe
    "C:\Users\Admin\AppData\Local\Temp\09863199.exe"
    1⤵
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4678916.exe
      C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4678916.exe
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of WriteProcessMemory
      PID:1584
      • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3551425.exe
        C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3551425.exe
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious use of WriteProcessMemory
        PID:300
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1606099.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1606099.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • Suspicious use of WriteProcessMemory
          PID:1624
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a4952649.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a4952649.exe
            5⤵
            • Modifies Windows Defender Real-time Protection settings
            • Executes dropped EXE
            • Windows security modification
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1920
          • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3207244.exe
            C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3207244.exe
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:2036
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              "C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\AppLaunch.exe"
              6⤵
              • Modifies Windows Defender Real-time Protection settings
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:916
        • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
          C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
          4⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:2028
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2028 -s 640
            5⤵
            • Loads dropped DLL
            • Program crash
            PID:936

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Modify Existing Service

1
T1031

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

3
T1112

Disabling Security Tools

2
T1089

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4678916.exe
    Filesize

    526KB

    MD5

    d328ea886b51bfdf8b08eae640759fb0

    SHA1

    6290bac0ac26e6d98a32d8c79123cf6c4e09b40d

    SHA256

    ec54d95e635dac10617e50c275882b06eb58065129b40cc2f7e53727f97cf8fd

    SHA512

    9523f9441c1a9b452cc2b72a9455410a124e6714fd3d4286988a8785f6ebe40fb7048c822a09b4c5bf6ea7db01642e8d2bd354635a7bbe0d5af12f25de87a081

  • C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\v4678916.exe
    Filesize

    526KB

    MD5

    d328ea886b51bfdf8b08eae640759fb0

    SHA1

    6290bac0ac26e6d98a32d8c79123cf6c4e09b40d

    SHA256

    ec54d95e635dac10617e50c275882b06eb58065129b40cc2f7e53727f97cf8fd

    SHA512

    9523f9441c1a9b452cc2b72a9455410a124e6714fd3d4286988a8785f6ebe40fb7048c822a09b4c5bf6ea7db01642e8d2bd354635a7bbe0d5af12f25de87a081

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3551425.exe
    Filesize

    354KB

    MD5

    7cce85f11f53f21bd3e154b70131da42

    SHA1

    fd4c55b4b3a4550ca8da5a1dbe2d187c319cde2a

    SHA256

    5b16fffea2daafc66310ca487dcf51e3246e23aa5a4430930b128d0d870a8ade

    SHA512

    28853d767edf35d1de1cb48f1fae57521cf4fdffa0b93fc46a27c3425a043269272ed8e11ed5b59cab5839fa866e7df82aac2e93cc6c24575f3effbff1f7b49f

  • C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\v3551425.exe
    Filesize

    354KB

    MD5

    7cce85f11f53f21bd3e154b70131da42

    SHA1

    fd4c55b4b3a4550ca8da5a1dbe2d187c319cde2a

    SHA256

    5b16fffea2daafc66310ca487dcf51e3246e23aa5a4430930b128d0d870a8ade

    SHA512

    28853d767edf35d1de1cb48f1fae57521cf4fdffa0b93fc46a27c3425a043269272ed8e11ed5b59cab5839fa866e7df82aac2e93cc6c24575f3effbff1f7b49f

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1606099.exe
    Filesize

    199KB

    MD5

    7824591df2bb8ad627f9c3265c6ddf76

    SHA1

    737ca88f3287106f4bad5d83be3637a4c05cb79c

    SHA256

    834ca965057bf8d25c9f536e85989ef4a006854b0db36f9c150c27bd026e414f

    SHA512

    33a655689ae8b5f2e77860ee5bf4712c6ee2fa799d5d67eea70423b580c23cd30df8ffea23e84f3a39cd6ca4ecd552a1e84b1857eaaef0e89b0f3ced8678f1de

  • C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\v1606099.exe
    Filesize

    199KB

    MD5

    7824591df2bb8ad627f9c3265c6ddf76

    SHA1

    737ca88f3287106f4bad5d83be3637a4c05cb79c

    SHA256

    834ca965057bf8d25c9f536e85989ef4a006854b0db36f9c150c27bd026e414f

    SHA512

    33a655689ae8b5f2e77860ee5bf4712c6ee2fa799d5d67eea70423b580c23cd30df8ffea23e84f3a39cd6ca4ecd552a1e84b1857eaaef0e89b0f3ced8678f1de

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a4952649.exe
    Filesize

    12KB

    MD5

    edda3a52a0351bb90621e50108c3f29f

    SHA1

    73ff944942a8b94ca7df9165949c5bc0ad62bb50

    SHA256

    9cd0d230aa3ede2dc2413386bae8a86bd289bf58517679efaf4d00bceb62708f

    SHA512

    50edb3f2aac3848f4d366a1fa3293ff6092e5355fc20275699086e7c871518f9880e2c32ee2183a449486b4eb4c841b1b59cf07be360fe74bd0e15ff69f79a58

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\a4952649.exe
    Filesize

    12KB

    MD5

    edda3a52a0351bb90621e50108c3f29f

    SHA1

    73ff944942a8b94ca7df9165949c5bc0ad62bb50

    SHA256

    9cd0d230aa3ede2dc2413386bae8a86bd289bf58517679efaf4d00bceb62708f

    SHA512

    50edb3f2aac3848f4d366a1fa3293ff6092e5355fc20275699086e7c871518f9880e2c32ee2183a449486b4eb4c841b1b59cf07be360fe74bd0e15ff69f79a58

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3207244.exe
    Filesize

    105KB

    MD5

    ec83b61661e78f9db96a4d724180b37f

    SHA1

    9d6e160bcebb3f0dd6b1a5e62ec39de8d0236068

    SHA256

    9460a5b35e2da6907dfd0f1a29de80aeb1b4a74ccd4c70812f961cb9b83de325

    SHA512

    ffa89b9d3f7e1f1e0ccc09c13a99489a885ee4dd7a13aa2239f654186981d4164ff2b12171949de9012ac4d484b55bfc6cc97109c32ea1cb0592bf8c045056b7

  • C:\Users\Admin\AppData\Local\Temp\IXP003.TMP\b3207244.exe
    Filesize

    105KB

    MD5

    ec83b61661e78f9db96a4d724180b37f

    SHA1

    9d6e160bcebb3f0dd6b1a5e62ec39de8d0236068

    SHA256

    9460a5b35e2da6907dfd0f1a29de80aeb1b4a74ccd4c70812f961cb9b83de325

    SHA512

    ffa89b9d3f7e1f1e0ccc09c13a99489a885ee4dd7a13aa2239f654186981d4164ff2b12171949de9012ac4d484b55bfc6cc97109c32ea1cb0592bf8c045056b7

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v4678916.exe
    Filesize

    526KB

    MD5

    d328ea886b51bfdf8b08eae640759fb0

    SHA1

    6290bac0ac26e6d98a32d8c79123cf6c4e09b40d

    SHA256

    ec54d95e635dac10617e50c275882b06eb58065129b40cc2f7e53727f97cf8fd

    SHA512

    9523f9441c1a9b452cc2b72a9455410a124e6714fd3d4286988a8785f6ebe40fb7048c822a09b4c5bf6ea7db01642e8d2bd354635a7bbe0d5af12f25de87a081

  • \Users\Admin\AppData\Local\Temp\IXP000.TMP\v4678916.exe
    Filesize

    526KB

    MD5

    d328ea886b51bfdf8b08eae640759fb0

    SHA1

    6290bac0ac26e6d98a32d8c79123cf6c4e09b40d

    SHA256

    ec54d95e635dac10617e50c275882b06eb58065129b40cc2f7e53727f97cf8fd

    SHA512

    9523f9441c1a9b452cc2b72a9455410a124e6714fd3d4286988a8785f6ebe40fb7048c822a09b4c5bf6ea7db01642e8d2bd354635a7bbe0d5af12f25de87a081

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v3551425.exe
    Filesize

    354KB

    MD5

    7cce85f11f53f21bd3e154b70131da42

    SHA1

    fd4c55b4b3a4550ca8da5a1dbe2d187c319cde2a

    SHA256

    5b16fffea2daafc66310ca487dcf51e3246e23aa5a4430930b128d0d870a8ade

    SHA512

    28853d767edf35d1de1cb48f1fae57521cf4fdffa0b93fc46a27c3425a043269272ed8e11ed5b59cab5839fa866e7df82aac2e93cc6c24575f3effbff1f7b49f

  • \Users\Admin\AppData\Local\Temp\IXP001.TMP\v3551425.exe
    Filesize

    354KB

    MD5

    7cce85f11f53f21bd3e154b70131da42

    SHA1

    fd4c55b4b3a4550ca8da5a1dbe2d187c319cde2a

    SHA256

    5b16fffea2daafc66310ca487dcf51e3246e23aa5a4430930b128d0d870a8ade

    SHA512

    28853d767edf35d1de1cb48f1fae57521cf4fdffa0b93fc46a27c3425a043269272ed8e11ed5b59cab5839fa866e7df82aac2e93cc6c24575f3effbff1f7b49f

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\c7129496.exe
    Filesize

    172KB

    MD5

    548ef3a790abd18551908c7cc88342ee

    SHA1

    0d871b8b3906ee054d46134cf1eccb092be3e9c2

    SHA256

    c26ac74d37398f073f59de1e85edc0e699d94961bdea08296ec244abe83c78b7

    SHA512

    a797af30801f8319166e678587074907e7867f62dc4f3900924cd1ce43e789956a0c1158a596cdf49d611a005935fd552ac7522351db5e1fe14b86a3a89245be

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v1606099.exe
    Filesize

    199KB

    MD5

    7824591df2bb8ad627f9c3265c6ddf76

    SHA1

    737ca88f3287106f4bad5d83be3637a4c05cb79c

    SHA256

    834ca965057bf8d25c9f536e85989ef4a006854b0db36f9c150c27bd026e414f

    SHA512

    33a655689ae8b5f2e77860ee5bf4712c6ee2fa799d5d67eea70423b580c23cd30df8ffea23e84f3a39cd6ca4ecd552a1e84b1857eaaef0e89b0f3ced8678f1de

  • \Users\Admin\AppData\Local\Temp\IXP002.TMP\v1606099.exe
    Filesize

    199KB

    MD5

    7824591df2bb8ad627f9c3265c6ddf76

    SHA1

    737ca88f3287106f4bad5d83be3637a4c05cb79c

    SHA256

    834ca965057bf8d25c9f536e85989ef4a006854b0db36f9c150c27bd026e414f

    SHA512

    33a655689ae8b5f2e77860ee5bf4712c6ee2fa799d5d67eea70423b580c23cd30df8ffea23e84f3a39cd6ca4ecd552a1e84b1857eaaef0e89b0f3ced8678f1de

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\a4952649.exe
    Filesize

    12KB

    MD5

    edda3a52a0351bb90621e50108c3f29f

    SHA1

    73ff944942a8b94ca7df9165949c5bc0ad62bb50

    SHA256

    9cd0d230aa3ede2dc2413386bae8a86bd289bf58517679efaf4d00bceb62708f

    SHA512

    50edb3f2aac3848f4d366a1fa3293ff6092e5355fc20275699086e7c871518f9880e2c32ee2183a449486b4eb4c841b1b59cf07be360fe74bd0e15ff69f79a58

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b3207244.exe
    Filesize

    105KB

    MD5

    ec83b61661e78f9db96a4d724180b37f

    SHA1

    9d6e160bcebb3f0dd6b1a5e62ec39de8d0236068

    SHA256

    9460a5b35e2da6907dfd0f1a29de80aeb1b4a74ccd4c70812f961cb9b83de325

    SHA512

    ffa89b9d3f7e1f1e0ccc09c13a99489a885ee4dd7a13aa2239f654186981d4164ff2b12171949de9012ac4d484b55bfc6cc97109c32ea1cb0592bf8c045056b7

  • \Users\Admin\AppData\Local\Temp\IXP003.TMP\b3207244.exe
    Filesize

    105KB

    MD5

    ec83b61661e78f9db96a4d724180b37f

    SHA1

    9d6e160bcebb3f0dd6b1a5e62ec39de8d0236068

    SHA256

    9460a5b35e2da6907dfd0f1a29de80aeb1b4a74ccd4c70812f961cb9b83de325

    SHA512

    ffa89b9d3f7e1f1e0ccc09c13a99489a885ee4dd7a13aa2239f654186981d4164ff2b12171949de9012ac4d484b55bfc6cc97109c32ea1cb0592bf8c045056b7

  • memory/916-107-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/916-106-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/916-104-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp
    Filesize

    4KB

  • memory/916-100-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/916-99-0x0000000000400000-0x000000000040A000-memory.dmp
    Filesize

    40KB

  • memory/1920-92-0x0000000000370000-0x000000000037A000-memory.dmp
    Filesize

    40KB

  • memory/2028-114-0x0000000000B40000-0x0000000000B70000-memory.dmp
    Filesize

    192KB